Resubmissions

07-05-2024 12:28

240507-pnhadaac95 10

07-05-2024 12:28

240507-pnd8qaff8s 10

07-05-2024 12:28

240507-pnc1naff7z 10

07-05-2024 12:28

240507-pnbgtsac85 10

07-05-2024 12:28

240507-pnawasff7w 10

25-04-2024 13:10

240425-qegsxsba4s 10

Analysis

  • max time kernel
    1200s
  • max time network
    1194s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 12:28

General

  • Target

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe

  • Size

    7.8MB

  • MD5

    feb61ffde2dd829e738ea35dc8ee6208

  • SHA1

    659e17fe8390c0494e1363c2ebd11333638fd56e

  • SHA256

    a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449

  • SHA512

    609d2a7950643bea16e353d73157429f304cd1807808becb6fd2c5bbeeb07c6583a98f0e76b7e051390771502cabc7bbda4360f53388867ab863c6f564fbd959

  • SSDEEP

    196608:oIRcbH4jSteTGv1xwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfu1xwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:1235

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c959944542c7c2606d38cca52cfb4f37312144513089a7bafa533276872449.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1380
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1556
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2732
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1436
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1944
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2700
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2204
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1808
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2468
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1488
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2284
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2312
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1220
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2816
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1684
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1452
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2692
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1744
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1492
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2040
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:108
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2024
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2904
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2456
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1436
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1560
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2332
    • C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe
      "C:\Users\Admin\AppData\Local\d46500b0\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabACB6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    15KB

    MD5

    df749952011efa4f12b3cfe34569d486

    SHA1

    2c54710b5e9a20d41500b21f74fd50cd7bd08806

    SHA256

    bcd0faeb939289393560c7ea285bc6e8d6fb3430ff0fb0da0ed9c2987bce51cc

    SHA512

    1e06ffc1029938829a28dbefe7640ae2e08ec3aede067f81876954b679e23fc98ac15f2549dd0e65765ff5ccc2680955f09f01261c3cb68c898a3eb516b97893

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-certs
    Filesize

    20KB

    MD5

    e2b39a39b660278afa64538d868c0865

    SHA1

    7d73b1a7d46c1e04405d5561d938207b8dde571b

    SHA256

    c8aefb7dfa49d27d1bc5b581a3d4c547b1f9b9e308236d427bbbcb8be3d160e5

    SHA512

    6d8147c437f29e751af6fee02198d02bf22da8aabdcc8e30660b83ba221cef1f07e5cf310531666746928bd2ab54747dd8d033302b749fc2dbadbcdf0150021a

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.4MB

    MD5

    0ce4530144899e61e7151afe7810919f

    SHA1

    f300561ff8bbd2b426926aced1e576bd2b91d001

    SHA256

    59f1410ba288f348e46546682bc8ae589accfdb2abc49b0b59fed35ed9de32e5

    SHA512

    595a94b645837f8627b703920cec6eda3e6103ae964c91c383679f00b712343b7f8d4656db6efdaceabe8c641cf45d6461ff77cc9fafa263880bc1a0763a83e6

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs
    Filesize

    17.7MB

    MD5

    5e0a3ff3b12533165e3bc264f3345472

    SHA1

    0b7390cd6135bcab3726b0165334b8a5d8a7e025

    SHA256

    32571ab5a9085edf84f8a7ba917d9f67d7d9f044a9016f81b40f33d21673cee5

    SHA512

    4567ab21cfa027bb791dea90e82a8a184f3f4e8000b236486c703d5aba554bac4eccfdf2372f3008701f1fcb02a4cc50f9d4362ac6a9f4d7c715df5ff815170f

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    8.3MB

    MD5

    17f360dd9dc9c1448c134ef8a4483c92

    SHA1

    20d33bf620ecf5cc49161ee9a27e44b4b9ea13a3

    SHA256

    0d9563de9aa63fc50358f844621fd84aea3857d8a6f0e4e4513862386e21b4b3

    SHA512

    b0e16ca0241f2a258d8000551e97f3612ee82e760f8e748e23b35295bbde3838d2c9a8c5acefee7c3f34c04ad8f95b73af00cb059ec621158dc7c4a551bdd251

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\cached-microdescs.new
    Filesize

    17.7MB

    MD5

    701dd82acac6e790c88388943b0cb50a

    SHA1

    78a2b9ae65b6e4d923386a816c018e116709f5d5

    SHA256

    67c8949bdc75b57ac69588ac4d170320a1efecab581005acad2375079e9264b0

    SHA512

    2fa1ac0bea3aa4ebb678201dc707a6f0d977608103c97dbfdc5872f983921383f11c13a61bd9d787a65c71ba4d5b9c36fbd79a590474384b2b774cdb9d7de5b4

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    232B

    MD5

    abe8853ba369fbe4c0352165442602d4

    SHA1

    cb335948c0be5c919003aed5f3c15121f5eefcab

    SHA256

    a4d1d4773284aea4222d1503b7b4fa2942a70aa7e7d45ab64cb914a37f277e1f

    SHA512

    7f7bc28db1d83e31b7ec644b3fbf7ddb1d4fc60815c8844fb1f33c1bf6ce59452988dc95ad928c2bd471102e47c57c7fc509c0a71289159ae983d96bfa73cedc

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    3KB

    MD5

    0e455633020de9c44ec275acb3621988

    SHA1

    7dd1f1b2a662f941d5cf37170d677eb7275e42e9

    SHA256

    f662c94dbf7337009020173b64a1bb014cdde744e62aa11e835a0cee78216e4c

    SHA512

    867626832693b4ef3d6095cdb247662d9688e76304e2252c153e2016763988ccd3d867532ca6a18f6117f924782f018848ed42bf175fee3e33ea40b00d592727

  • C:\Users\Admin\AppData\Local\d46500b0\tor\data\state
    Filesize

    5KB

    MD5

    7c7bf69b4fdcc5e333edea8d1976c1e6

    SHA1

    0b42b5baab69a082c99931325612d7ace46c264f

    SHA256

    c90bb78353c5b026efb609b2ed610c8d5e5b05e4d91ad5eb47b25ac1395e4e23

    SHA512

    329f6677f5cd5b9648fa9070e99995589fd39788c84e9bc1a30492649ddabfccfc52a05b395938af6bffd27c2b387a5ebf0ef1f0b2779f5dd9ac2094c16166ac

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d46500b0\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d46500b0\tor\torrc
    Filesize

    157B

    MD5

    439cd73927f46fde28540391feee8477

    SHA1

    ee7fb2aeb7708378abda293b03f5c9ffb6dbc742

    SHA256

    d1604e8bdb1a544638a97aa210b3e1eb12f1f159323d6b5942e03e11eafe9f75

    SHA512

    c11ad07964e190696f500468d52c61d8af5f075e7828ef00d525f06937f4205ca58eb3eabe5fd9cc8fa88c1d191de919429b6bbf3cdbb2dda6eed7d1b9ca7319

  • \Users\Admin\AppData\Local\d46500b0\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\d46500b0\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\d46500b0\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1380-188-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1380-142-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1380-148-0x0000000074270000-0x000000007433E000-memory.dmp
    Filesize

    824KB

  • memory/1380-145-0x00000000744E0000-0x00000000745A8000-memory.dmp
    Filesize

    800KB

  • memory/1380-118-0x0000000074600000-0x00000000748CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1380-119-0x00000000745B0000-0x00000000745F9000-memory.dmp
    Filesize

    292KB

  • memory/1380-123-0x0000000074270000-0x000000007433E000-memory.dmp
    Filesize

    824KB

  • memory/1380-124-0x00000000748F0000-0x0000000074914000-memory.dmp
    Filesize

    144KB

  • memory/1380-120-0x00000000744E0000-0x00000000745A8000-memory.dmp
    Filesize

    800KB

  • memory/1380-121-0x00000000743D0000-0x00000000744DA000-memory.dmp
    Filesize

    1.0MB

  • memory/1380-143-0x0000000074600000-0x00000000748CF000-memory.dmp
    Filesize

    2.8MB

  • memory/1380-153-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1380-122-0x0000000074340000-0x00000000743C8000-memory.dmp
    Filesize

    544KB

  • memory/1436-377-0x0000000074570000-0x00000000745F8000-memory.dmp
    Filesize

    544KB

  • memory/1436-372-0x00000000736E0000-0x00000000739AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1436-371-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1436-379-0x00000000748A0000-0x00000000748C4000-memory.dmp
    Filesize

    144KB

  • memory/1436-378-0x00000000744A0000-0x000000007456E000-memory.dmp
    Filesize

    824KB

  • memory/1436-376-0x0000000074650000-0x000000007475A000-memory.dmp
    Filesize

    1.0MB

  • memory/1436-375-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/1436-404-0x00000000736E0000-0x00000000739AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1436-436-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1436-403-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1436-373-0x0000000074760000-0x0000000074828000-memory.dmp
    Filesize

    800KB

  • memory/1556-203-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1556-211-0x0000000074260000-0x000000007432E000-memory.dmp
    Filesize

    824KB

  • memory/1556-205-0x0000000074330000-0x00000000745FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1556-238-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1556-239-0x0000000074330000-0x00000000745FF000-memory.dmp
    Filesize

    2.8MB

  • memory/1556-207-0x0000000074880000-0x00000000748C9000-memory.dmp
    Filesize

    292KB

  • memory/1556-208-0x00000000747B0000-0x0000000074878000-memory.dmp
    Filesize

    800KB

  • memory/1556-209-0x00000000746A0000-0x00000000747AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1556-289-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1556-210-0x0000000074610000-0x0000000074698000-memory.dmp
    Filesize

    544KB

  • memory/1556-212-0x0000000074230000-0x0000000074254000-memory.dmp
    Filesize

    144KB

  • memory/1732-458-0x00000000057D0000-0x0000000005BD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-250-0x0000000000BE0000-0x0000000000BEA000-memory.dmp
    Filesize

    40KB

  • memory/1732-161-0x0000000004C60000-0x0000000005064000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-405-0x0000000005910000-0x0000000005D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-437-0x00000000057D0000-0x0000000005BD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-45-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1732-324-0x0000000000BE0000-0x0000000000BEA000-memory.dmp
    Filesize

    40KB

  • memory/1732-141-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1732-481-0x0000000003220000-0x000000000322A000-memory.dmp
    Filesize

    40KB

  • memory/1732-109-0x0000000004C60000-0x0000000005064000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-237-0x0000000004C60000-0x0000000005064000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-480-0x0000000003220000-0x000000000322A000-memory.dmp
    Filesize

    40KB

  • memory/1732-54-0x0000000004050000-0x0000000004454000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-201-0x0000000004C60000-0x0000000005064000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-251-0x0000000000BE0000-0x0000000000BEA000-memory.dmp
    Filesize

    40KB

  • memory/1732-290-0x0000000005910000-0x0000000005D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-497-0x00000000059D0000-0x0000000005DD4000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-374-0x0000000005910000-0x0000000005D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-55-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1732-511-0x0000000003220000-0x000000000322A000-memory.dmp
    Filesize

    40KB

  • memory/1732-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1732-65-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1732-510-0x0000000003220000-0x000000000322A000-memory.dmp
    Filesize

    40KB

  • memory/1732-18-0x0000000004050000-0x0000000004454000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-326-0x0000000005910000-0x0000000005D14000-memory.dmp
    Filesize

    4.0MB

  • memory/1732-323-0x0000000000BE0000-0x0000000000BEA000-memory.dmp
    Filesize

    40KB

  • memory/1732-17-0x0000000004050000-0x0000000004454000-memory.dmp
    Filesize

    4.0MB

  • memory/1944-441-0x00000000744F0000-0x00000000745FA000-memory.dmp
    Filesize

    1.0MB

  • memory/1944-469-0x0000000074710000-0x00000000747D8000-memory.dmp
    Filesize

    800KB

  • memory/1944-496-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1944-468-0x0000000073380000-0x000000007364F000-memory.dmp
    Filesize

    2.8MB

  • memory/1944-470-0x00000000738E0000-0x00000000739AE000-memory.dmp
    Filesize

    824KB

  • memory/1944-467-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1944-438-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1944-439-0x0000000073380000-0x000000007364F000-memory.dmp
    Filesize

    2.8MB

  • memory/1944-440-0x0000000074710000-0x00000000747D8000-memory.dmp
    Filesize

    800KB

  • memory/1944-443-0x00000000738E0000-0x00000000739AE000-memory.dmp
    Filesize

    824KB

  • memory/1944-444-0x0000000074850000-0x0000000074874000-memory.dmp
    Filesize

    144KB

  • memory/1944-445-0x00000000747E0000-0x0000000074829000-memory.dmp
    Filesize

    292KB

  • memory/1944-442-0x0000000074680000-0x0000000074708000-memory.dmp
    Filesize

    544KB

  • memory/2512-35-0x00000000745B0000-0x00000000745F9000-memory.dmp
    Filesize

    292KB

  • memory/2512-46-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-75-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-52-0x0000000074270000-0x000000007433E000-memory.dmp
    Filesize

    824KB

  • memory/2512-43-0x00000000748F0000-0x0000000074914000-memory.dmp
    Filesize

    144KB

  • memory/2512-42-0x0000000074270000-0x000000007433E000-memory.dmp
    Filesize

    824KB

  • memory/2512-41-0x0000000074340000-0x00000000743C8000-memory.dmp
    Filesize

    544KB

  • memory/2512-34-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-95-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-40-0x00000000743D0000-0x00000000744DA000-memory.dmp
    Filesize

    1.0MB

  • memory/2512-66-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-57-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-56-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2512-37-0x00000000744E0000-0x00000000745A8000-memory.dmp
    Filesize

    800KB

  • memory/2512-44-0x0000000074600000-0x00000000748CF000-memory.dmp
    Filesize

    2.8MB

  • memory/2512-49-0x00000000744E0000-0x00000000745A8000-memory.dmp
    Filesize

    800KB

  • memory/2700-498-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2700-521-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2700-545-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-303-0x0000000074570000-0x00000000745F8000-memory.dmp
    Filesize

    544KB

  • memory/2732-336-0x0000000074760000-0x0000000074828000-memory.dmp
    Filesize

    800KB

  • memory/2732-338-0x00000000744A0000-0x000000007456E000-memory.dmp
    Filesize

    824KB

  • memory/2732-327-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-370-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-337-0x0000000074650000-0x000000007475A000-memory.dmp
    Filesize

    1.0MB

  • memory/2732-299-0x00000000010C0000-0x00000000014C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2732-340-0x00000000736E0000-0x00000000739AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2732-300-0x0000000074830000-0x0000000074879000-memory.dmp
    Filesize

    292KB

  • memory/2732-301-0x0000000074760000-0x0000000074828000-memory.dmp
    Filesize

    800KB

  • memory/2732-302-0x0000000074650000-0x000000007475A000-memory.dmp
    Filesize

    1.0MB

  • memory/2732-305-0x00000000748A0000-0x00000000748C4000-memory.dmp
    Filesize

    144KB

  • memory/2732-304-0x00000000744A0000-0x000000007456E000-memory.dmp
    Filesize

    824KB

  • memory/2732-306-0x00000000736E0000-0x00000000739AF000-memory.dmp
    Filesize

    2.8MB